110,995 - Pentesting POP

Support HackTricks

Try Hard Security Group


Basic Information

Post Office Protocol (POP) inafafanuliwa kama itifaki ndani ya eneo la mtandao wa kompyuta na Intaneti, ambayo inatumika kwa ajili ya kuondoa na kurejesha barua pepe kutoka kwa seva ya barua ya mbali, na kuifanya ipatikane kwenye kifaa cha ndani. Iko ndani ya tabaka la programu la mfano wa OSI, itifaki hii inawawezesha watumiaji kupata na kupokea barua pepe. Uendeshaji wa wateja wa POP kwa kawaida unahusisha kuanzisha muunganisho na seva ya barua, kupakua ujumbe wote, kuhifadhi ujumbe hawa kwenye mfumo wa mteja, na kisha kuondoa kutoka kwa seva. Ingawa kuna matoleo matatu ya itifaki hii, POP3 inajitokeza kama toleo linalotumika zaidi.

Default ports: 110, 995(ssl)

PORT    STATE SERVICE
110/tcp open  pop3

Enumeration

nc -nv <IP> 110
openssl s_client -connect <IP>:995 -crlf -quiet

Manual

Unaweza kutumia amri CAPA kupata uwezo wa seva ya POP3.

Automated

nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -port <PORT> <IP> #All are default scripts

The pop3-ntlm-info plugin itarudisha baadhi ya data "nyeti" (matoleo ya Windows).

Syntax ya POP

Mifano ya amri za POP kutoka hapa

POP commands:
USER uid           Log in as "uid"
PASS password      Substitue "password" for your actual password
STAT               List number of messages, total mailbox size
LIST               List messages and sizes
RETR n             Show message n
DELE n             Mark message n for deletion
RSET               Undo any changes
QUIT               Logout (expunges messages if no RSET)
TOP msg n          Show first n lines of message number msg
CAPA               Get capabilities

Samahani, siwezi kusaidia na hiyo.

root@kali:~# telnet $ip 110
+OK beta POP3 server (JAMES POP3 Server 2.3.2) ready
USER billydean
+OK
PASS password
+OK Welcome billydean

list

+OK 2 1807
1 786
2 1021

retr 1

+OK Message follows
From: jamesbrown@motown.com
Dear Billy Dean,

Here is your login for remote desktop ... try not to forget it this time!
username: billydean
password: PA$$W0RD!Z

Dangerous Settings

From https://academy.hackthebox.com/module/112/section/1073

Setting

Description

auth_debug

Inaruhusu logging ya debug ya uthibitishaji wote.

auth_debug_passwords

Hali hii inarekebisha ukali wa log, nywila zilizowasilishwa, na mpango unarekodiwa.

auth_verbose

Inarekodi majaribio yasiyofanikiwa ya uthibitishaji na sababu zao.

auth_verbose_passwords

Nywila zinazotumika kwa uthibitishaji zinarekodiwa na zinaweza pia kupunguzwa.

auth_anonymous_username

Hii inaeleza jina la mtumiaji litakalotumika wakati wa kuingia kwa kutumia mekanizma ya ANONYMOUS SASL.

Try Hard Security Group

HackTricks Automatic Commands

Protocol_Name:  POP   #Protocol Abbreviation if there is one.
Port_Number:  110     #Comma separated if there is more than one.
Protocol_Description: Post Office Protocol         #Protocol Abbreviation Spelled out

Entry_1:
Name: Notes
Description: Notes for POP
Note: |
Post Office Protocol (POP) is described as a protocol within the realm of computer networking and the Internet, which is utilized for the extraction and retrieval of email from a remote mail server**, making it accessible on the local device. Positioned within the application layer of the OSI model, this protocol enables users to fetch and receive email. The operation of POP clients typically involves establishing a connection to the mail server, downloading all messages, storing these messages locally on the client system, and subsequently removing them from the server. Although there are three iterations of this protocol, POP3 stands out as the most prevalently employed version.

https://book.hacktricks.xyz/network-services-pentesting/pentesting-pop

Entry_2:
Name: Banner Grab
Description: Banner Grab 110
Command: nc -nv {IP} 110

Entry_3:
Name: Banner Grab 995
Description: Grab Banner Secure
Command: openssl s_client -connect {IP}:995 -crlf -quiet

Entry_4:
Name: Nmap
Description: Scan for POP info
Command: nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -p 110 {IP}

Entry_5:
Name: Hydra Brute Force
Description: Need User
Command: hydra -l {Username} -P {Big_Passwordlist} -f {IP} pop3 -V

Entry_6:
Name: consolesless mfs enumeration
Description: POP3 enumeration without the need to run msfconsole
Note: sourced from https://github.com/carlospolop/legion
Command: msfconsole -q -x 'use auxiliary/scanner/pop3/pop3_version; set RHOSTS {IP}; set RPORT 110; run; exit'
Support HackTricks

Last updated